Lucene search

K
cvelistPatchstackCVELIST:CVE-2024-29123
HistoryMar 19, 2024 - 2:45 p.m.

CVE-2024-29123 WordPress Link Library plugin <= 7.6 - Reflected Cross Site Scripting (XSS) vulnerability

2024-03-1914:45:06
CWE-79
Patchstack
www.cve.org
cve-2024-29123
wordpress
link library
xss
vulnerability

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

0.0004 Low

EPSS

Percentile

9.1%

Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in Yannick Lefebvre Link Library allows Reflected XSS.This issue affects Link Library: from n/a through 7.6.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "link-library",
    "product": "Link Library",
    "vendor": "Yannick Lefebvre",
    "versions": [
      {
        "changes": [
          {
            "at": "7.6.1",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "7.6",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

0.0004 Low

EPSS

Percentile

9.1%

Related for CVELIST:CVE-2024-29123